{"type":"TYPE_SECURITY","shortCode":"RL","name":"RLSA-2023:4535","synopsis":"Moderate: postgresql:12 security update","severity":"SEVERITY_MODERATE","topic":"An update is available for module.pgaudit, postgresql, pgaudit, module.pg_repack, module.postgres-decoderbufs, pg_repack, module.postgresql, postgres-decoderbufs.\nThis update affects Rocky Linux 8.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list","description":"PostgreSQL is an advanced object-relational database management system (DBMS).\n\nSecurity Fix(es):\n\n* postgresql: schema_element defeats protective search_path changes (CVE-2023-2454)\n\n* postgresql: row security policies disregard user ID changes after inlining. (CVE-2023-2455)\n\n* postgresql: Client memory disclosure when connecting with Kerberos to modified server (CVE-2022-41862)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.","solution":null,"affectedProducts":["Rocky Linux 8"],"fixes":[{"ticket":"2165722","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2165722","description":""},{"ticket":"2207568","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2207568","description":""},{"ticket":"2207569","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2207569","description":""}],"cves":[{"name":"CVE-2022-41862","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2022-41862","cvss3ScoringVector":"CVSS:3.1\/AV:N\/AC:H\/PR:N\/UI:N\/S:U\/C:L\/I:N\/A:N","cvss3BaseScore":"3.7","cwe":"CWE-200"},{"name":"CVE-2023-2454","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-2454","cvss3ScoringVector":"CVSS:3.1\/AV:N\/AC:L\/PR:H\/UI:N\/S:U\/C:H\/I:H\/A:H","cvss3BaseScore":"7.2","cwe":"CWE-20"},{"name":"CVE-2023-2455","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-2455","cvss3ScoringVector":"CVSS:3.1\/AV:N\/AC:H\/PR:L\/UI:N\/S:U\/C:L\/I:L\/A:N","cvss3BaseScore":"4.2","cwe":"CWE-20"}],"references":[],"publishedAt":"2023-10-06T23:10:12.373291Z","rpms":{"Rocky Linux 8":{"nvras":["pgaudit-0:1.4.0-5.module+el8.5.0+686+20453ecc.aarch64.rpm","pgaudit-0:1.4.0-5.module+el8.5.0+686+20453ecc.src.rpm","pgaudit-debuginfo-0:1.4.0-5.module+el8.5.0+686+20453ecc.aarch64.rpm","pgaudit-debugsource-0:1.4.0-5.module+el8.5.0+686+20453ecc.aarch64.rpm","pg_repack-0:1.4.6-3.module+el8.5.0+684+c3892ef9.aarch64.rpm","pg_repack-0:1.4.6-3.module+el8.5.0+684+c3892ef9.src.rpm","pg_repack-debuginfo-0:1.4.6-3.module+el8.5.0+684+c3892ef9.aarch64.rpm","pg_repack-debugsource-0:1.4.6-3.module+el8.5.0+684+c3892ef9.aarch64.rpm","postgres-decoderbufs-0:0.10.0-2.module+el8.5.0+684+c3892ef9.aarch64.rpm","postgres-decoderbufs-0:0.10.0-2.module+el8.5.0+684+c3892ef9.src.rpm","postgres-decoderbufs-debuginfo-0:0.10.0-2.module+el8.5.0+684+c3892ef9.aarch64.rpm","postgres-decoderbufs-debugsource-0:0.10.0-2.module+el8.5.0+684+c3892ef9.aarch64.rpm","postgresql-0:12.15-1.module+el8.8.0+1441+a10239d2.aarch64.rpm","postgresql-0:12.15-1.module+el8.8.0+1441+a10239d2.src.rpm","postgresql-contrib-0:12.15-1.module+el8.8.0+1441+a10239d2.aarch64.rpm","postgresql-contrib-debuginfo-0:12.15-1.module+el8.8.0+1441+a10239d2.aarch64.rpm","postgresql-debuginfo-0:12.15-1.module+el8.8.0+1441+a10239d2.aarch64.rpm","postgresql-debugsource-0:12.15-1.module+el8.8.0+1441+a10239d2.aarch64.rpm","postgresql-docs-0:12.15-1.module+el8.8.0+1441+a10239d2.aarch64.rpm","postgresql-docs-debuginfo-0:12.15-1.module+el8.8.0+1441+a10239d2.aarch64.rpm","postgresql-plperl-0:12.15-1.module+el8.8.0+1441+a10239d2.aarch64.rpm","postgresql-plperl-debuginfo-0:12.15-1.module+el8.8.0+1441+a10239d2.aarch64.rpm","postgresql-plpython3-0:12.15-1.module+el8.8.0+1441+a10239d2.aarch64.rpm","postgresql-plpython3-debuginfo-0:12.15-1.module+el8.8.0+1441+a10239d2.aarch64.rpm","postgresql-pltcl-0:12.15-1.module+el8.8.0+1441+a10239d2.aarch64.rpm","postgresql-pltcl-debuginfo-0:12.15-1.module+el8.8.0+1441+a10239d2.aarch64.rpm","postgresql-server-0:12.15-1.module+el8.8.0+1441+a10239d2.aarch64.rpm","postgresql-server-debuginfo-0:12.15-1.module+el8.8.0+1441+a10239d2.aarch64.rpm","postgresql-server-devel-0:12.15-1.module+el8.8.0+1441+a10239d2.aarch64.rpm","postgresql-server-devel-debuginfo-0:12.15-1.module+el8.8.0+1441+a10239d2.aarch64.rpm","postgresql-static-0:12.15-1.module+el8.8.0+1441+a10239d2.aarch64.rpm","postgresql-test-0:12.15-1.module+el8.8.0+1441+a10239d2.aarch64.rpm","postgresql-test-debuginfo-0:12.15-1.module+el8.8.0+1441+a10239d2.aarch64.rpm","postgresql-test-rpm-macros-0:12.15-1.module+el8.8.0+1441+a10239d2.noarch.rpm","postgresql-upgrade-0:12.15-1.module+el8.8.0+1441+a10239d2.aarch64.rpm","postgresql-upgrade-debuginfo-0:12.15-1.module+el8.8.0+1441+a10239d2.aarch64.rpm","postgresql-upgrade-devel-0:12.15-1.module+el8.8.0+1441+a10239d2.aarch64.rpm","postgresql-upgrade-devel-debuginfo-0:12.15-1.module+el8.8.0+1441+a10239d2.aarch64.rpm","pgaudit-0:1.4.0-5.module+el8.5.0+686+20453ecc.x86_64.rpm","pgaudit-debuginfo-0:1.4.0-5.module+el8.5.0+686+20453ecc.x86_64.rpm","pgaudit-debugsource-0:1.4.0-5.module+el8.5.0+686+20453ecc.x86_64.rpm","pg_repack-0:1.4.6-3.module+el8.5.0+684+c3892ef9.x86_64.rpm","pg_repack-debuginfo-0:1.4.6-3.module+el8.5.0+684+c3892ef9.x86_64.rpm","pg_repack-debugsource-0:1.4.6-3.module+el8.5.0+684+c3892ef9.x86_64.rpm","postgres-decoderbufs-0:0.10.0-2.module+el8.5.0+684+c3892ef9.x86_64.rpm","postgres-decoderbufs-debuginfo-0:0.10.0-2.module+el8.5.0+684+c3892ef9.x86_64.rpm","postgres-decoderbufs-debugsource-0:0.10.0-2.module+el8.5.0+684+c3892ef9.x86_64.rpm","postgresql-0:12.15-1.module+el8.8.0+1441+a10239d2.x86_64.rpm","postgresql-contrib-0:12.15-1.module+el8.8.0+1441+a10239d2.x86_64.rpm","postgresql-contrib-debuginfo-0:12.15-1.module+el8.8.0+1441+a10239d2.x86_64.rpm","postgresql-debuginfo-0:12.15-1.module+el8.8.0+1441+a10239d2.x86_64.rpm","postgresql-debugsource-0:12.15-1.module+el8.8.0+1441+a10239d2.x86_64.rpm","postgresql-docs-0:12.15-1.module+el8.8.0+1441+a10239d2.x86_64.rpm","postgresql-docs-debuginfo-0:12.15-1.module+el8.8.0+1441+a10239d2.x86_64.rpm","postgresql-plperl-0:12.15-1.module+el8.8.0+1441+a10239d2.x86_64.rpm","postgresql-plperl-debuginfo-0:12.15-1.module+el8.8.0+1441+a10239d2.x86_64.rpm","postgresql-plpython3-0:12.15-1.module+el8.8.0+1441+a10239d2.x86_64.rpm","postgresql-plpython3-debuginfo-0:12.15-1.module+el8.8.0+1441+a10239d2.x86_64.rpm","postgresql-pltcl-0:12.15-1.module+el8.8.0+1441+a10239d2.x86_64.rpm","postgresql-pltcl-debuginfo-0:12.15-1.module+el8.8.0+1441+a10239d2.x86_64.rpm","postgresql-server-0:12.15-1.module+el8.8.0+1441+a10239d2.x86_64.rpm","postgresql-server-debuginfo-0:12.15-1.module+el8.8.0+1441+a10239d2.x86_64.rpm","postgresql-server-devel-0:12.15-1.module+el8.8.0+1441+a10239d2.x86_64.rpm","postgresql-server-devel-debuginfo-0:12.15-1.module+el8.8.0+1441+a10239d2.x86_64.rpm","postgresql-static-0:12.15-1.module+el8.8.0+1441+a10239d2.x86_64.rpm","postgresql-test-0:12.15-1.module+el8.8.0+1441+a10239d2.x86_64.rpm","postgresql-test-debuginfo-0:12.15-1.module+el8.8.0+1441+a10239d2.x86_64.rpm","postgresql-upgrade-0:12.15-1.module+el8.8.0+1441+a10239d2.x86_64.rpm","postgresql-upgrade-debuginfo-0:12.15-1.module+el8.8.0+1441+a10239d2.x86_64.rpm","postgresql-upgrade-devel-0:12.15-1.module+el8.8.0+1441+a10239d2.x86_64.rpm","postgresql-upgrade-devel-debuginfo-0:12.15-1.module+el8.8.0+1441+a10239d2.x86_64.rpm"]}},"rebootSuggested":false,"buildReferences":[]}

Rocky Linux: RLSA-2023:4535 postgresql

October 6, 2023
An update is available for module.pgaudit, postgresql, pgaudit, module.pg_repack, module.postgres-decoderbufs, pg_repack, module.postgresql, postgres-decoderbufs. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

Summary

An update is available for module.pgaudit, postgresql, pgaudit, module.pg_repack, module.postgres-decoderbufs, pg_repack, module.postgresql, postgres-decoderbufs. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list


PostgreSQL is an advanced object-relational database management system (DBMS). Security Fix(es): * postgresql: schema_element defeats protective search_path changes (CVE-2023-2454) * postgresql: row security policies disregard user ID changes after inlining. (CVE-2023-2455) * postgresql: Client memory disclosure when connecting with Kerberos to modified server (CVE-2022-41862) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

RPMs

pgaudit-0:1.4.0-5.module+el8.5.0+686+20453ecc.aarch64.rpm

pgaudit-0:1.4.0-5.module+el8.5.0+686+20453ecc.src.rpm

pgaudit-debuginfo-0:1.4.0-5.module+el8.5.0+686+20453ecc.aarch64.rpm

pgaudit-debugsource-0:1.4.0-5.module+el8.5.0+686+20453ecc.aarch64.rpm

pg_repack-0:1.4.6-3.module+el8.5.0+684+c3892ef9.aarch64.rpm

pg_repack-0:1.4.6-3.module+el8.5.0+684+c3892ef9.src.rpm

pg_repack-debuginfo-0:1.4.6-3.module+el8.5.0+684+c3892ef9.aarch64.rpm

pg_repack-debugsource-0:1.4.6-3.module+el8.5.0+684+c3892ef9.aarch64.rpm

postgres-decoderbufs-0:0.10.0-2.module+el8.5.0+684+c3892ef9.aarch64.rpm

postgres-decoderbufs-0:0.10.0-2.module+el8.5.0+684+c3892ef9.src.rpm

postgres-decoderbufs-debuginfo-0:0.10.0-2.module+el8.5.0+684+c3892ef9.aarch64.rpm

postgres-decoderbufs-debugsource-0:0.10.0-2.module+el8.5.0+684+c3892ef9.aarch64.rpm

postgresql-0:12.15-1.module+el8.8.0+1441+a10239d2.aarch64.rpm

postgresql-0:12.15-1.module+el8.8.0+1441+a10239d2.src.rpm

postgresql-contrib-0:12.15-1.module+el8.8.0+1441+a10239d2.aarch64.rpm

postgresql-contrib-debuginfo-0:12.15-1.module+el8.8.0+1441+a10239d2.aarch64.rpm

postgresql-debuginfo-0:12.15-1.module+el8.8.0+1441+a10239d2.aarch64.rpm

postgresql-debugsource-0:12.15-1.module+el8.8.0+1441+a10239d2.aarch64.rpm

postgresql-docs-0:12.15-1.module+el8.8.0+1441+a10239d2.aarch64.rpm

postgresql-docs-debuginfo-0:12.15-1.module+el8.8.0+1441+a10239d2.aarch64.rpm

postgresql-plperl-0:12.15-1.module+el8.8.0+1441+a10239d2.aarch64.rpm

postgresql-plperl-debuginfo-0:12.15-1.module+el8.8.0+1441+a10239d2.aarch64.rpm

postgresql-plpython3-0:12.15-1.module+el8.8.0+1441+a10239d2.aarch64.rpm

postgresql-plpython3-debuginfo-0:12.15-1.module+el8.8.0+1441+a10239d2.aarch64.rpm

postgresql-pltcl-0:12.15-1.module+el8.8.0+1441+a10239d2.aarch64.rpm

postgresql-pltcl-debuginfo-0:12.15-1.module+el8.8.0+1441+a10239d2.aarch64.rpm

postgresql-server-0:12.15-1.module+el8.8.0+1441+a10239d2.aarch64.rpm

postgresql-server-debuginfo-0:12.15-1.module+el8.8.0+1441+a10239d2.aarch64.rpm

postgresql-server-devel-0:12.15-1.module+el8.8.0+1441+a10239d2.aarch64.rpm

postgresql-server-devel-debuginfo-0:12.15-1.module+el8.8.0+1441+a10239d2.aarch64.rpm

postgresql-static-0:12.15-1.module+el8.8.0+1441+a10239d2.aarch64.rpm

postgresql-test-0:12.15-1.module+el8.8.0+1441+a10239d2.aarch64.rpm

postgresql-test-debuginfo-0:12.15-1.module+el8.8.0+1441+a10239d2.aarch64.rpm

postgresql-test-rpm-macros-0:12.15-1.module+el8.8.0+1441+a10239d2.noarch.rpm

postgresql-upgrade-0:12.15-1.module+el8.8.0+1441+a10239d2.aarch64.rpm

postgresql-upgrade-debuginfo-0:12.15-1.module+el8.8.0+1441+a10239d2.aarch64.rpm

postgresql-upgrade-devel-0:12.15-1.module+el8.8.0+1441+a10239d2.aarch64.rpm

postgresql-upgrade-devel-debuginfo-0:12.15-1.module+el8.8.0+1441+a10239d2.aarch64.rpm

pgaudit-0:1.4.0-5.module+el8.5.0+686+20453ecc.x86_64.rpm

pgaudit-debuginfo-0:1.4.0-5.module+el8.5.0+686+20453ecc.x86_64.rpm

pgaudit-debugsource-0:1.4.0-5.module+el8.5.0+686+20453ecc.x86_64.rpm

pg_repack-0:1.4.6-3.module+el8.5.0+684+c3892ef9.x86_64.rpm

pg_repack-debuginfo-0:1.4.6-3.module+el8.5.0+684+c3892ef9.x86_64.rpm

pg_repack-debugsource-0:1.4.6-3.module+el8.5.0+684+c3892ef9.x86_64.rpm

postgres-decoderbufs-0:0.10.0-2.module+el8.5.0+684+c3892ef9.x86_64.rpm

postgres-decoderbufs-debuginfo-0:0.10.0-2.module+el8.5.0+684+c3892ef9.x86_64.rpm

postgres-decoderbufs-debugsource-0:0.10.0-2.module+el8.5.0+684+c3892ef9.x86_64.rpm

postgresql-0:12.15-1.module+el8.8.0+1441+a10239d2.x86_64.rpm

postgresql-contrib-0:12.15-1.module+el8.8.0+1441+a10239d2.x86_64.rpm

postgresql-contrib-debuginfo-0:12.15-1.module+el8.8.0+1441+a10239d2.x86_64.rpm

postgresql-debuginfo-0:12.15-1.module+el8.8.0+1441+a10239d2.x86_64.rpm

postgresql-debugsource-0:12.15-1.module+el8.8.0+1441+a10239d2.x86_64.rpm

postgresql-docs-0:12.15-1.module+el8.8.0+1441+a10239d2.x86_64.rpm

postgresql-docs-debuginfo-0:12.15-1.module+el8.8.0+1441+a10239d2.x86_64.rpm

postgresql-plperl-0:12.15-1.module+el8.8.0+1441+a10239d2.x86_64.rpm

postgresql-plperl-debuginfo-0:12.15-1.module+el8.8.0+1441+a10239d2.x86_64.rpm

postgresql-plpython3-0:12.15-1.module+el8.8.0+1441+a10239d2.x86_64.rpm

postgresql-plpython3-debuginfo-0:12.15-1.module+el8.8.0+1441+a10239d2.x86_64.rpm

postgresql-pltcl-0:12.15-1.module+el8.8.0+1441+a10239d2.x86_64.rpm

postgresql-pltcl-debuginfo-0:12.15-1.module+el8.8.0+1441+a10239d2.x86_64.rpm

postgresql-server-0:12.15-1.module+el8.8.0+1441+a10239d2.x86_64.rpm

postgresql-server-debuginfo-0:12.15-1.module+el8.8.0+1441+a10239d2.x86_64.rpm

postgresql-server-devel-0:12.15-1.module+el8.8.0+1441+a10239d2.x86_64.rpm

postgresql-server-devel-debuginfo-0:12.15-1.module+el8.8.0+1441+a10239d2.x86_64.rpm

postgresql-static-0:12.15-1.module+el8.8.0+1441+a10239d2.x86_64.rpm

postgresql-test-0:12.15-1.module+el8.8.0+1441+a10239d2.x86_64.rpm

postgresql-test-debuginfo-0:12.15-1.module+el8.8.0+1441+a10239d2.x86_64.rpm

postgresql-upgrade-0:12.15-1.module+el8.8.0+1441+a10239d2.x86_64.rpm

postgresql-upgrade-debuginfo-0:12.15-1.module+el8.8.0+1441+a10239d2.x86_64.rpm

postgresql-upgrade-devel-0:12.15-1.module+el8.8.0+1441+a10239d2.x86_64.rpm

postgresql-upgrade-devel-debuginfo-0:12.15-1.module+el8.8.0+1441+a10239d2.x86_64.rpm

References

No References

CVEs

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41862

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2454

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2455

Severity
Name: RLSA-2023:4535
Affected Products: Rocky Linux 8

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=2165722

https://bugzilla.redhat.com/show_bug.cgi?id=2207568

https://bugzilla.redhat.com/show_bug.cgi?id=2207569


Related News